Features of Using Large Keys in "Kalyna" Algorithm

2022;
: pp. 55 - 62
1
Lviv Polytechnic National University, Ukraine
2
Lviv Polytechnic National University
3
Lviv Polytechnic National University, Department of Electronic Computing Machines

The information security is playing an incre- asingly important role nowadays. Therefore, virus can be transmitted through the information in encrypted form. This is also applied to embedded systems. In this regard, the article is assigned to the topic of cryptocurrency pro- tection in embedded systems. The article is focused on the algorithm of symmetric block transformation "Kalyna".

The algorithm has been developed in cooperation with the State Special Communications Service and leading Ukrainian scientists. The experience and results of interna- tional and open national competition of cryptographic algorithms have been taken into account. The algorithm is intended for gradual replacement of the interstate standard DSTU GOST 28147: 2009.

Its differences from other data encryption standards used, both in Ukraine and in the world, have been ana- lyzed. The stability of the "Kalyna" algorithm has been also analyzed using a high-bit key (512 bits) and its speed has been compared with other cryptographic protection algorithms.

  1. Liu, A., Ming, H., and Dharmalingam, B. (2021). "Automatic Verification of SSL/TLS Certificate for IoT Applications", IEEE       Access,       vol.       9,       pp.       27038–27050, doi:  10.1109/ACCESS.2019.2961918.
  2. Beaulieu, N. C. and Hu, J. (2006). "A Noise Reduction Amplify-and-Forward Protocol for Distributed Diversity", IEEE Communications Letters, vol. 10, no. 11, pp. 787–789, doi:  10.1109/LCOMM.2006.060849.
  3. Informatsiini tekhnolohii. Zakhyst kryptohrafichnykh danykh. Alhorytm   symetrychnoho   blochnoho   peretvorennia, DSTU 7624: 2014, 2015.
  4. DSTU GOST  28147:2009. Systema  obrobky informatsii. Zakhyst kryptohrafichnyi. Alhorytm kryptohrafichnoho peretvorennia (GOST 28147-89).
  5. Rhee, M. Y. (2009). "Advanced Encryption Standard and Elliptic Curve Cryptosystems", Mobile Communication Systems and     Security,     vol.     4,     no.     4,      pp.      341–386, doi:  10.1002/9780470823392.ch9.
  6. Tsunoo, Y., Saito, T. and Suzaki, T. (2007). "A Distinguishing Attack on a Fast Software-Implemented RC4-Like Stream Cipher", IEEE Transactions on Information Theory, vol. 53, no. 9, pp. 3250–3255, doi: 10.1109/TIT.2007.903136.
  7. Kim, S., Goo, Y., Kim, M. and Choi, S. (2015). "A method for service identification of SSL/TLS encrypted traffic with the relation of session ID and Server IP", Asia-Pacific Network Operations and Management Symposium, vol. 17, pp. 487–490, doi:  10.1109/APNOMS.2015.7275373.
  8. Gong, G and Golomb, S. W. (1999). "Transform domain analysis of DES", IEEE Transactions on Information Theory, vol. 45, no. 6, pp. 2065–2073, doi: 10.1109/18.782138.
  9. Verkhovna  Rada  Ukrainy.  (2017).  Shchodo  bezpeky  rynku platizhnykh           kartok      v              Ukraini.   [online]   Available: https://zakon.rada.gov.ua/laws/show/v6378500-06#Text (Accessed: 3 October 2021).
  10. Si, H., Sun, C., Chen, B. and Qiao, H. (2019). "Analysis of Socket Communication Technology Based on Machine Learning Algorithms Under TCP/IP Protocol in Network Laboratory System", IEEE Access, vol. 7, pp. 80453–80464, doi:  10.1109/ACCESS.2019.2923052.
  11. Phan, R. and Siddiqi, M. (2006). "A Framework for Describing Block Cipher Cryptanalysis," IEEE Transactions on Computers,     vol.     55,     no.     11,     pp.      1402–1409, doi:  10.1109/TC.2006.169.
  12. Uriadovyi portal. (2019). Derzhspetszviazku vprovadzhuie novi standarty  kryptohrafichnoho  zakhystu  informatsii.  [online] Available: http://old.kmu.gov.ua/kmu/control/uk/publish/article?art_id=24 7952015&cat_id=248817973 (Accessed: 3 October 2021).
  13. Ma, S. and Guan, J. (2020). "Improved Key Recovery Attacks on Simplified Version of K2 Stream Cipher", The Computer Journal,      vol.      64,      no.      8,      pp.       1253–1263, doi:  10.1093/comjnl/bxaa154.
  14. Cassell, B., Szepesi, T., Wong, B. and Brecht, T. (2017). "Nessie: A Decoupled, Client-Driven Key-Value Store Using RDMA", IEEE Transactions on Parallel and Distributed Systems,     vol.     28,     no.     12,     pp.      3537–3552, doi:  10.1109/TPDS.2017.2729545.
  15. Zhu, Y., Zhang H. and Bao, Y. (2015). "Novel Self-Body- Biasing and Statistical Design for Near-Threshold Circuits With Ultra Energy-Efficient AES as Case Study," IEEE Transactions on Very Large Scale Integration Systems, vol. 23, no.        8,        pp.        1390–1401,        doi: 10.1109/TVLSI.2014.2342932.
  16. Lee, H., Juvekar, C. S., Kwong, J. and Chandrakasan, A. P. (2017). "A Nonvolatile Flip-Flop-Enabled Cryptographic Wireless Authentication Tag With Per-Query Key Update and Power-Glitch Attack Countermeasures", IEEE Journal of Solid- State Circuits, vol. 52, no. 1, pp. 272–283, Jan. 2017, doi: 10.1109/JSSC.2016.2611678.
  17. Derzhavna sluzhba spetsialnoho zviazku ta zakhystu informatsii Ukrainy. (2014). Oholoshennia pro provedennia vidkrytoho konkursu symetrychnykh blokovykh kryptohrafichnykh alhorytmiv.        [online]   Available: https://cip.gov.ua/ua?artid=48383 (Accessed: 3 October 2021).
  18. Horbenko, I. D., Totskyi, O. S. and Kazmina, S. V. (2007). "Perspektyvnyi blokovyi shyfr Kalyna – osnovni polozhennia ta spetsyfikatsiia", Prykladna radioelektronika, vol. 2, no. 1, pp. 195–208. [online] Available: http://www.anpre.org.ua/?q=p re20072 (Accessed: 3 October 2021).
  19. Oliynykov, R., Gorbenko, I. and Ruzhentsev, V. (2010). "Results of Ukrainian national public cryptographic competition", Tatrata Mountains Mathematical Publications, vol. 5, no. 3, pp. 99–113, doi: 10.2478/v10127-010-0033-6.
  20. Oliynykov, R., Gorbenko, I., Kazymyrov, O., Ruzhentsev, V., Kuznetsov, O., Gorbenko, Y., Dyrda, O., Pushkaryov, A., Mordvinov, R., Kaidalov, D. (2015). "A New Encryption Standard of Ukraine: The Kalyna Block Cipher", IACR Cryptol, 97(2), pp.124–141. [online] Available: https://eprint.iacr.org/20 15/650.pdf (Accessed: 3 October 2021).
  21. Zhang, Z., Huang, S., Liu, F. and Mei, S. (2020). "Pattern Analysis of Topological Attacks in Cyber-Physical Power Systems Cascading Outages", IEEE, vol. 8, pp. 4257–4267, doi:  10.1109/ACCESS.2020.3006555.
  22. ISO/IEC/IEEE International Standard. (2020). "Systems and software engineering, Software life cycle processes, Part 2: Relation and mapping between ISO/IEC/IEEE 12207:2017 and ISO/IEC 12207:2008", ISO/IEC/IEEE 1207-2:2020(E), vol. 1, no. 2, pp. 1–278, doi: 10.1109/IEEESTD.2020.9238529.
  23. Wikipedia. (2013). S-blok. [online] Available: https://ru.wikipedia.org/wiki/S%D0%B1%D0%BB%D0%BE% D0%BA_(%D0%B8%D0%BD%D1%84%D0%BE%D1%80% D0%BC%D0%B0%D1%82%D0%B8%D0%BA%D0%B0) (Accessed: 3 October 2021).
  24. Iprop.      (2012).      MDV-matrytsia.       [online]      Available: https://ipropua.com/inv/pdf/f8gte9mbgte9m-claim.pdf (Accessed: 3 October 2021).
  25. Oliinykov, R., Horbenko, I., Kazymyrov, O., Ruzhentsev, V. and Horbenko, Y. (2015). "Pryntsypy pobudovy i osnovni vlastyvosti novoho natsionalnoho standartu blokovoho shyfruania Ukrainy", Information security, 17(2), pp. 142–157, doi:  10.18372/2410-7840.17.8789
  26. Nazeh, A., Wahid, M., Ali, A. and Esparham, B. (2018). "A Comparison of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish for Guessing Attacks Prevention", Journal of Computer Science Applications and Information Technology, 3(2), pp: 1–7, doi: 10.15226/2474-9257/3/2/00132
  27. i, R., Jin, C., Fan, R. and Ashur, T. (2019). "Improved Integral Distinguishers on Compression Function of GOST R Hash Function", The Computer Journal, vol. 62, no. 4, pp. 535–544, doi:  10.1093/comjnl/bxy123.
  28. Kovtun, V. and Okhrimenko, A. (2017). Features of construction of a cross-platform library of cryptographic primitives "Cipher+" v2. [online] Available: https://cipher.com.ua/media/%D0%9F%D1%80%D0%BE%D0%B4%D1%80%2Bv2.1/Presen... (Accessed: 3 October 2021).
  29. Cppcrypto. (2017). cppcrypto library encryption performance. [online] Available: http://cppcrypto.sourceforge.net/true&quer yText=cppcrypto (Accessed: 3 October 2021).
  30. Sovyn, Y., Khoma, V., Nakonechny, Y., Stakhiv, Y. (2019). "Effective  implementation  and  performance  comparison  of «Kalyna» and GOST 28147-89 ciphers witch the use of vector extensions SSE, AVX and AVX-512", Ukrainian Information Security Research Journal, vol. 21,  no.  4,  pp.  207–223, doi:  1018372/2410-7840.21.14266 
  31. Bilenko, V., Hlukhov. V. (2021). "Implementation Kalyna Algorithm in Microcontroller", ACPS. vol. 6, no. 1, pp. 8–13, doi:  10.23939/acps2021.01.008
  32. Kok, C. H., Ong, S. E. (2020). "CPU Utilization Micro- Benchmarking for RealTime Workload Modeling". IEEE, 29(1), pp. 1–2, doi: 10.1109/ATS49688.2020.9301524.